• Vulnerability Management

    Motion Recruitment Partners (CA)
    Vulnerability Management Analyst / Contract...Skills & Experience** + At least three years in vulnerability or risk management . + Experience ... in their industry, our exciting global SaaS construction platform client seeks a contract Vulnerability Management Analyst . This is a fully remote role. Must… more
    Motion Recruitment Partners (07/11/25)
    - Related Jobs
  • Senior Analyst , Information Security

    Cardinal Health (Sacramento, CA)
    …and recommends enhancements to improve security. **About the Role** As a Senior Analyst supporting the Vulnerability Management team, supports the ... We promote a culture that protects information assets, manages risk and embeds security in people, process and technology... management posture. **Accountabilities** + Serves as vulnerability management & attack surface analyst more
    Cardinal Health (09/09/25)
    - Related Jobs
  • Cybersecurity Systems Analyst - Senior

    Amentum (San Diego, CA)
    Performs assessment and authorization coordination. Advises and assists the customer with Risk Management Framework (RMF) and develops a Plan of Action and ... Test (IATT), or Authority to Connect (ATC). * Perform risk and vulnerability assessments of IT and...security, vulnerabilities, security controls, and threats to support organizational risk management decisions. * Identify, assess, and… more
    Amentum (08/15/25)
    - Related Jobs
  • Cybersecurity Analyst Careers

    Northrop Grumman (Beale AFB, CA)
    …the certification and accreditation of classified systems + Develop and implement the Risk Management Framework package + Mentor Junior Cybersecurity Analysts on ... company as a condition of continued employment. + Experience with NIST and Risk Management Framework (RMF). Primary Level Salary Range: $105,400.00 - $165,500.00… more
    Northrop Grumman (09/14/25)
    - Related Jobs
  • Cybersecurity Analyst - ISSO Support…

    COLSA Corporation (San Miguel, CA)
    …cybersecurity policies, and ensuring continuous monitoring in accordance with DoD Risk Management Framework (RMF). This individual will proactively manage ... DoDI 8500.01, CNSSI 1253, and associated security control families. + Familiarity with vulnerability management tools such as ACAS, STIG Viewer, and SCAP… more
    COLSA Corporation (07/18/25)
    - Related Jobs
  • Summer 2026 Cybersecurity Analyst Intern

    AeroVironment (Simi Valley, CA)
    …operations within the enterprise. + Supports Cyber teams' efforts towards vulnerability management , triaging alerts, and cyber incident management ... moderate degree of ingenuity, creativity, and innovation. + Assist in conducting risk and vulnerability assessments of planned and installed information systems… more
    AeroVironment (09/09/25)
    - Related Jobs
  • IBM i Security Analyst

    Cognizant (Sacramento, CA)
    …with security frameworks and standards such as ISO 27001 (ISMS), ISO 31000 ( Risk Management ), HITRUST CSF, NIST Cybersecurity Framework, and SOC Type 1/2. ... As an **IBM i Security Analyst ,** you will make an impact by leading...pipelines for IBM i applications. + Hands-on experience with vulnerability management tools and processes specific to… more
    Cognizant (09/16/25)
    - Related Jobs
  • Info Security Analyst II / IS - Information…

    Children's Hospital Los Angeles (Los Angeles, CA)
    …environment. . Management of information security tools. . Knowledge of vulnerability resolution. . Skills in risk analysis and hands-on issue resolution. ... to their start date.** **Purpose Statement/Position Summary:** The Information Security Analyst II is responsible for monitoring and addressing information security… more
    Children's Hospital Los Angeles (09/27/25)
    - Related Jobs
  • IT Security Systems Analyst

    Live Nation (Beverly Hills, CA)
    …firewalls, endpoint protection, and network security tools. + Experience with a Governance, Risk Management and Compliance tool (GRC) such as ServiceNow, Audit ... please read on! THE ROLE The IT Systems Security Analyst will be responsible for maintaining and enhancing the...and technologies such as SIEM (Security Information and Event Management ), endpoint protection and vulnerability scanners. +… more
    Live Nation (07/11/25)
    - Related Jobs
  • Senior Analyst - IT Auditor

    Lincoln Financial (Sacramento, CA)
    …servers, database management systems, operating systems, disaster recovery, incident management , vulnerability management , risk assessment, IT ... operations and distribution systems. + Partner with IT Infrastructure, security, risk management and other control groups within the company to establish strong… more
    Lincoln Financial (08/28/25)
    - Related Jobs